UCF STIG Viewer Logo

The Juniper perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217038 JUNI-RT-000330 SV-217038r604135_rule Medium
Description
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The router can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
STIG Date
Juniper Router RTR Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-18267r296982_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that an inbound filter is configured on all external interfaces as shown in the example below.

interfaces {
description "NIPRNet";
ge-0/0/0 {
unit 0 {
family inet {
filter {
input INBOUND_FILTER;
}
address x.x.x.x/24;
}
}
}

If the router is not configured to filter traffic entering the network at all external interfaces in an inbound direction, this is a finding.
Fix Text (F-18265r296983_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure the router to use an inbound filter on all external interfaces as shown in the example below.

[edit interfaces ge-0/0/0 unit 0 family inet]
set filter input INBOUND_FILTER